x41sec / advisories
☆130Updated last month
Alternatives and similar repositories for advisories
Users that are interested in advisories are comparing it to the libraries listed below
Sorting:
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago
- Redis 4.x & 5.x RCE☆141Updated 5 years ago
- Some payloads of JNDI Injection in JDK 1.8.0_191+☆478Updated 4 years ago
- Weblogic IIOP CVE-2020-2551☆334Updated 5 years ago
- Tools, utilities and scripts to help you write redis modules!☆278Updated 10 months ago
- Apache Solr Exploits 🌟☆340Updated 4 years ago
- Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE☆177Updated 2 years ago
- CVE-2021-21972 Exploit☆492Updated last year
- MOGWAI LABS JMX exploitation toolkit☆202Updated 2 years ago
- how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP☆211Updated 2 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆133Updated 7 years ago
- cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vul…☆141Updated 4 years ago
- 🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description☆86Updated this week
- Multi-language web CGI interfaces exploits.☆394Updated 2 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆166Updated 4 years ago
- Spring4Shell - Spring Core RCE - CVE-2022-22965☆127Updated 3 years ago
- An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability☆469Updated last year
- Spring Boot Actuator (jolokia) XXE/RCE☆317Updated 4 years ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆260Updated 4 years ago
- forked from frohoff/ysoserial and added my own payloads.☆151Updated 5 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆174Updated 2 years ago
- CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc pyth…☆132Updated 2 years ago
- CVE-2021-3156☆111Updated 4 years ago
- Weblogic coherence.jar RCE☆176Updated 5 years ago
- Log4j jndi injects the Payload generator☆487Updated 3 years ago
- GitLab 11.4.7 SSRF配合redis远程执行代码☆123Updated 6 years ago
- GitLab CE/EE Preauth RCE using ExifTool☆227Updated 3 years ago
- ☆213Updated last year
- A backdoor module for Apache2☆196Updated 5 years ago
- A list of useful payloads for Web Application Security and Pentest/CTF☆302Updated 9 months ago